Fortinet FortiClient vs Fortinet FortiEDR comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Apr 10, 2023
 

Categories and Ranking

Fortinet FortiClient
Average Rating
8.0
Number of Reviews
86
Ranking in other categories
Endpoint Protection Platform (EPP) (14th), Endpoint Compliance (1st), Enterprise Infrastructure VPN (2nd)
Fortinet FortiEDR
Average Rating
7.8
Number of Reviews
32
Ranking in other categories
Endpoint Detection and Response (EDR) (12th)
 

Mindshare comparison

As of June 2024, in the Endpoint Protection Platform (EPP) category, the mindshare of Fortinet FortiClient is 2.3%, down from 3.0% compared to the previous year. The mindshare of Fortinet FortiEDR is 5.0%, up from 3.7% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Endpoint Protection Platform (EPP)
Unique Categories:
Endpoint Compliance
34.0%
Enterprise Infrastructure VPN
16.5%
Endpoint Detection and Response (EDR)
7.4%
 

Featured Reviews

Sachin Vinay - PeerSpot reviewer
Aug 23, 2022
User friendly and easy to set up with a great split tunneling feature
FortiClient is not great in Linux. Our clients report issues from some of their Linux versions where FortiClient has some issues. In Windows, it is perfectly fine. In Mac OS also, it is excellent; however, in Linux, it is somewhat tough to handle. We would like to see user-based authentication. It is already there. However, we are not able to save profiles completely in many of the releases. We will need to type these user-based things again and again on each connection fail. Therefore, once it gets connected, it is not completely up. We need to connect again after a session time-out.
SP
May 1, 2023
We saw time to value within two weeks of implementing the solution, which strengthened our use cases
We use FortiAI, FortiSIEM, and FortiEDR Fortinet helped us scale large-scale deals with clients because of its strong offerings. Fortinet is very straightforward to use. I have access to a lot of technical resources, and I have been able to use them effectively. Fortinet has helped free up around…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The connection speed is fast. I can connect quickly at any time, and there are never any interruptions to the FortiClient connection. I could easily code into the client's server with that connection, with no lag."
"The initial setup is easy. Our clients use the FortiClient EMS, which is the central console for installing FortiClient. It is easy and very user friendly."
"We find the VPN features valuable."
"The technical support from Fortinet and local vendors is good."
"I find it very easy to configure and also very stable."
"It is a stable solution."
"The ability to reroute traffic from the user, connecting you to the internet rather than passing through our network area, is very useful."
"The solution is stable, we have not had any issues in the time we have been using it."
"It is stable and scalable."
"The product's initial setup phase is very easy."
"The product detects and blocks threats and is more proactive than firewalls."
"I get alerts when scripts are detected in the environment."
"The setup is pretty simple."
"We have FortiEDR installed on all our systems. This protects them from any threats."
"The solution was relatively easy to deploy."
"Fortinet FortiEDR's scalability is quite good, and you can add licenses to the solution."
 

Cons

"The user interface could be more inviting."
"The connectivity could be improved."
"The current version of this solution does not show the malicious websites that have been visited. They should add this to an upcoming release."
"When we change our endpoint, we have to connect again, which means having to enter our credentials and permissions."
"It would be nice to see more in hand features in terms of the DLP, so that the solution can be integrated with the DLP, as well as more reporting features on the end point."
"The solution should have faster turnaround when it comes to new technology."
"With the lower-end licenses, it tends to kick you out after eight hours. There is a function where it automatically kicks you out after eight hours. They could improve that and not kick you out after eight hours. Other than that, it is already pretty good."
"I haven't found that that solution does anything amazing."
"The security should be strong for the cloud. Some applications are on-prem and some are on the cloud. Fortinet should also have strong security for the cloud. There should be more security for the cloud."
"The solution is not user-friendly."
"FortiEDR can be improved by providing more detailed reporting."
"The EDR console should have more extensive reporting. You shouldn't need to purchase FortiAnalyzer. It should be included in the EDR part. The security adviser cloud platform could be improved with more options for exclusive or intensive rules for devices."
"We find the solution to be a bit expensive."
"The support needs improvement."
"FortiEDR could add a separate scanning dashboard. In incident management, we prefer to remove the endpoint system from the environment and scan the system. We typically use Symantec for that, but if we want to use FortiEDR for that, then we need a scanning tab to clarify things."
"The solution's installation from a central installation server could be improved because the engineers had a little bit of trouble getting it installed from a central location."
 

Pricing and Cost Advice

"Anyone can download this product for free, but you have to have a FortiGate gateway that you are connecting to."
"The price is reasonable compared to competitors, it is very good."
"FortiClient is quite reasonably priced."
"I rate the product's pricing a seven out of ten."
"Fortinet requires you to buy a lot of product in order for you to have proper protection."
"We are using the free version of this product."
"The pricing is good because you get and end-to-end security solution in one package price."
"The cost per port is very less as compared to the other technologies."
"I'm not familiar with pricing, but it looks a bit costly compared to other vendors I think."
"The price is comprable to other endpoint security solutions."
"Fortinet FortiEDR has a yearly subscription."
"I would rate the solution's pricing an eight out of ten."
"It's moderately priced, neither cheap nor expensive."
"The hardware costs about €100,000 and about €20,000 annually for access."
"We got a good deal on licensing, so it is in the competitive range."
"I know it is tough to get big budget additions up front, but I highly recommend deploying environment wide and adding the forensic service."
report
Use our free recommendation engine to learn which Endpoint Protection Platform (EPP) solutions are best for your needs.
787,817 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Educational Organization
36%
Computer Software Company
11%
Government
5%
Comms Service Provider
5%
Computer Software Company
16%
Government
8%
Manufacturing Company
8%
Financial Services Firm
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

How does Fortinet FortiClient compare with Open VPN Access Server?
Fortinet FortiClient is a feature-rich solution that is easy to use and deploy without sacrificing safety and security. It has a very fast connection rate and has a built-in VPN. With this solution...
What's the difference between Fortinet's FortiEDR and FortiClient?
I suggest Fortinet’s FortiEDR over FortiClient for several reasons. For starters, FortiEDR guarantees solid protection because it continually scans servers for emerging vulnerabilities, which gives...
What do you like most about Fortinet FortiEDR?
We have FortiEDR installed on all our systems. This protects them from any threats.
What is your experience regarding pricing and costs for Fortinet FortiEDR?
The pricing of the solution is on the high end compared to its offerings and capabilities.
What needs improvement with Fortinet FortiEDR?
The solution provider should focus more on the intelligence aspects of the product. The Fortinet FortiEDR provider should also analyze what other vendors are offering, but it shouldn't be limited t...
 

Also Known As

FortiClient
enSilo, FortiEDR
 

Learn More

 

Overview

 

Sample Customers

Black Gold Regional Schools, Amadeus Hospitality, Jefferson County, Chunghwa Telecom, City of Boroondara, Dimension Data
Financial, Healthcare, Legal, Technology, Enterprise, Manufacturing ... 
Find out what your peers are saying about Microsoft, SentinelOne, CrowdStrike and others in Endpoint Protection Platform (EPP). Updated: June 2024.
787,817 professionals have used our research since 2012.